CVE-2020-35358

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
DomainMOD domainmod-v4.15.0 is affected by an insufficient session expiration vulnerability. On changing a password, both sessions using the changed password and old sessions in any other browser or device do not expire and remain active. Such flaws frequently give attackers unauthorized access to some system data or functionality.
Overview
  • CVE ID
  • CVE-2020-35358
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-15T12:15:12
  • Last Modified Date
  • 2021-03-18T19:28:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:domainmod:domainmod:4.15.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://gist.github.com/anku-agar/0fec2ffd98308e550ce9b5d4b395d0d7 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:25 Added to TrackCVE
2022-12-05 23:44:04 2021-03-15T12:15Z 2021-03-15T12:15:12 CVE Published Date updated
2022-12-05 23:44:04 2021-03-18T19:28:58 CVE Modified Date updated
2022-12-05 23:44:04 Analyzed Vulnerability Status updated